EP1668511A2 - System und verfahren zur dynamischen verteilung von intrusions-signaturen - Google Patents

System und verfahren zur dynamischen verteilung von intrusions-signaturen

Info

Publication number
EP1668511A2
EP1668511A2 EP04793976A EP04793976A EP1668511A2 EP 1668511 A2 EP1668511 A2 EP 1668511A2 EP 04793976 A EP04793976 A EP 04793976A EP 04793976 A EP04793976 A EP 04793976A EP 1668511 A2 EP1668511 A2 EP 1668511A2
Authority
EP
European Patent Office
Prior art keywords
intrusion
ofthe
function
network
signatures
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP04793976A
Other languages
English (en)
French (fr)
Other versions
EP1668511B1 (de
EP1668511A4 (de
Inventor
John J. Roese
Richard W. Graham
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Enterasys Networks Inc
Original Assignee
Enterasys Networks Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Enterasys Networks Inc filed Critical Enterasys Networks Inc
Publication of EP1668511A2 publication Critical patent/EP1668511A2/de
Publication of EP1668511A4 publication Critical patent/EP1668511A4/de
Application granted granted Critical
Publication of EP1668511B1 publication Critical patent/EP1668511B1/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0209Architectural arrangements, e.g. perimeter networks or demilitarized zones
    • H04L63/0218Distributed architectures, e.g. distributed firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0263Rule management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
EP04793976.4A 2003-10-03 2004-10-01 Vorrichtung und verfahren zur dynamischen verteilung von intrusions-signaturen Active EP1668511B1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US50842803P 2003-10-03 2003-10-03
PCT/US2004/032367 WO2005036339A2 (en) 2003-10-03 2004-10-01 System and method for dynamic distribution of intrusion signatures

Publications (3)

Publication Number Publication Date
EP1668511A2 true EP1668511A2 (de) 2006-06-14
EP1668511A4 EP1668511A4 (de) 2008-03-26
EP1668511B1 EP1668511B1 (de) 2014-04-30

Family

ID=34434909

Family Applications (1)

Application Number Title Priority Date Filing Date
EP04793976.4A Active EP1668511B1 (de) 2003-10-03 2004-10-01 Vorrichtung und verfahren zur dynamischen verteilung von intrusions-signaturen

Country Status (4)

Country Link
US (1) US8347375B2 (de)
EP (1) EP1668511B1 (de)
CA (1) CA2541156C (de)
WO (1) WO2005036339A2 (de)

Families Citing this family (67)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7526541B2 (en) * 2003-07-29 2009-04-28 Enterasys Networks, Inc. System and method for dynamic network policy management
US7562389B1 (en) 2004-07-30 2009-07-14 Cisco Technology, Inc. Method and system for network security
US7555774B2 (en) * 2004-08-02 2009-06-30 Cisco Technology, Inc. Inline intrusion detection using a single physical port
US7725938B2 (en) * 2005-01-20 2010-05-25 Cisco Technology, Inc. Inline intrusion detection
US7724728B2 (en) * 2005-04-19 2010-05-25 Cisco Technology, Inc. Policy-based processing of packets
GB0513375D0 (en) 2005-06-30 2005-08-03 Retento Ltd Computer security
EP1986391A1 (de) * 2007-04-23 2008-10-29 Mitsubishi Electric Corporation Erkennung von Anomalien in Signalisierungsflüssen
US8286243B2 (en) * 2007-10-23 2012-10-09 International Business Machines Corporation Blocking intrusion attacks at an offending host
US9389839B2 (en) 2008-06-26 2016-07-12 Microsoft Technology Licensing, Llc Safe code for signature updates in an intrusion prevention system
KR101079815B1 (ko) 2008-12-22 2011-11-03 한국전자통신연구원 해싱결과값의 비트-벡터를 이용한 공격 시그니처 분류에 기반한 시그니처 클러스터링 방법
US8555381B2 (en) * 2009-04-01 2013-10-08 Honeywell International Inc. Cloud computing as a security layer
ES2381353B1 (es) * 2009-04-28 2013-01-28 Telefónica, S.A. Sistema de seguridad colaborativa para usuarios residenciales
US8510422B2 (en) * 2009-09-30 2013-08-13 Dell Products L.P. Systems and methods for extension of server management functions
WO2011072274A1 (en) * 2009-12-11 2011-06-16 Juniper Networks, Inc. Media access control address translation in virtualized environments
EP2341683A1 (de) * 2009-12-30 2011-07-06 France Telecom Verfahren und Vorrichtung zur Kontrolle des Verkehrs in einem Kommunikationsnetz
US8953631B2 (en) * 2010-06-30 2015-02-10 Intel Corporation Interruption, at least in part, of frame transmission
US10805331B2 (en) 2010-09-24 2020-10-13 BitSight Technologies, Inc. Information technology security assessment system
US8832369B2 (en) 2010-10-27 2014-09-09 Dell Products, Lp Systems and methods for remote raid configuration in an embedded environment
US10574630B2 (en) * 2011-02-15 2020-02-25 Webroot Inc. Methods and apparatus for malware threat research
US8943554B2 (en) * 2011-03-18 2015-01-27 Smith Micro Software, Inc. Managing tethered data traffic over a hotspot network
US9146812B2 (en) 2012-02-03 2015-09-29 Dell Products Lp Systems and methods for out-of-band backup and restore of hardware profile information
CN102694820B (zh) 2012-06-13 2015-01-21 华为技术有限公司 签名规则的处理方法、服务器及入侵防御系统
US8838848B2 (en) 2012-09-14 2014-09-16 Dell Products Lp Systems and methods for intelligent system profile unique data management
US9491191B2 (en) 2012-09-26 2016-11-08 Hewlett Packard Enterprise Development Lp Multicast message update
US9317269B2 (en) * 2012-09-28 2016-04-19 Wal-Mart Stores, Inc. Systems and methods for installing, managing, and provisioning applications
US20140180738A1 (en) * 2012-12-21 2014-06-26 Cloudvu, Inc. Machine learning for systems management
WO2014110167A2 (en) 2013-01-08 2014-07-17 Purepredictive, Inc. Integrated machine learning for a data management product
US9218574B2 (en) 2013-05-29 2015-12-22 Purepredictive, Inc. User interface for machine learning
US9646262B2 (en) 2013-06-17 2017-05-09 Purepredictive, Inc. Data intelligence using machine learning
KR101414061B1 (ko) * 2013-08-26 2014-07-04 한국전자통신연구원 침입탐지규칙 간의 유사도 측정 장치 및 그 방법
WO2015030741A1 (en) * 2013-08-28 2015-03-05 Hewlett-Packard Development Company, L.P. Distributed pattern discovery
US9438615B2 (en) 2013-09-09 2016-09-06 BitSight Technologies, Inc. Security risk management
US9386103B2 (en) 2013-10-04 2016-07-05 Breakingpoint Systems, Inc. Application identification and dynamic signature generation for managing network communications
US20150341374A1 (en) * 2013-12-13 2015-11-26 Vahna, Inc. Unified interface for analysis of and response to suspicious activity on a telecommunications network
CN105939310A (zh) * 2015-07-31 2016-09-14 杭州迪普科技有限公司 基于多设备的文件同步方法及装置
US10148673B1 (en) * 2015-09-30 2018-12-04 EMC IP Holding Company LLC Automatic selection of malicious activity detection rules using crowd-sourcing techniques
US10628602B2 (en) * 2015-12-28 2020-04-21 Quest Software Inc. Controlling content modifications by enforcing one or more constraint links
US11182720B2 (en) 2016-02-16 2021-11-23 BitSight Technologies, Inc. Relationships among technology assets and services and the entities responsible for them
US10686792B1 (en) * 2016-05-13 2020-06-16 Nuvolex, Inc. Apparatus and method for administering user identities across on premise and third-party computation resources
US10853482B2 (en) 2016-06-03 2020-12-01 Honeywell International Inc. Secure approach for providing combined environment for owners/operators and multiple third parties to cooperatively engineer, operate, and maintain an industrial process control and automation system
US10785234B2 (en) 2016-06-22 2020-09-22 Cisco Technology, Inc. Dynamic packet inspection plan system utilizing rule probability based selection
US10536468B2 (en) * 2016-07-21 2020-01-14 Level 3 Communications, Llc System and method for voice security in a telecommunications network
US10310467B2 (en) 2016-08-30 2019-06-04 Honeywell International Inc. Cloud-based control platform with connectivity to remote embedded devices in distributed control system
US11263320B2 (en) * 2017-01-20 2022-03-01 Hewlett-Packard Development Company, L.P. Updating firmware
US10673816B1 (en) * 2017-04-07 2020-06-02 Perspecta Labs Inc. Low delay network intrusion prevention
US10425380B2 (en) 2017-06-22 2019-09-24 BitSight Technologies, Inc. Methods for mapping IP addresses and domains to organizations using user activity data
US10904274B2 (en) * 2018-03-08 2021-01-26 Zscaler, Inc. Signature pattern matching testing framework
US10257219B1 (en) 2018-03-12 2019-04-09 BitSight Technologies, Inc. Correlated risk in cybersecurity
US11237550B2 (en) 2018-03-28 2022-02-01 Honeywell International Inc. Ultrasonic flow meter prognostics with near real-time condition based uncertainty analysis
US10812520B2 (en) 2018-04-17 2020-10-20 BitSight Technologies, Inc. Systems and methods for external detection of misconfigured systems
US11200323B2 (en) 2018-10-17 2021-12-14 BitSight Technologies, Inc. Systems and methods for forecasting cybersecurity ratings based on event-rate scenarios
US10521583B1 (en) 2018-10-25 2019-12-31 BitSight Technologies, Inc. Systems and methods for remote detection of software through browser webinjects
US10726136B1 (en) 2019-07-17 2020-07-28 BitSight Technologies, Inc. Systems and methods for generating security improvement plans for entities
US11956265B2 (en) 2019-08-23 2024-04-09 BitSight Technologies, Inc. Systems and methods for inferring entity relationships via network communications of users or user devices
US10848382B1 (en) 2019-09-26 2020-11-24 BitSight Technologies, Inc. Systems and methods for network asset discovery and association thereof with entities
US11032244B2 (en) 2019-09-30 2021-06-08 BitSight Technologies, Inc. Systems and methods for determining asset importance in security risk management
US10791140B1 (en) 2020-01-29 2020-09-29 BitSight Technologies, Inc. Systems and methods for assessing cybersecurity state of entities based on computer network characterization
US10893067B1 (en) 2020-01-31 2021-01-12 BitSight Technologies, Inc. Systems and methods for rapidly generating security ratings
US10764298B1 (en) 2020-02-26 2020-09-01 BitSight Technologies, Inc. Systems and methods for improving a security profile of an entity based on peer security profiles
US11023585B1 (en) 2020-05-27 2021-06-01 BitSight Technologies, Inc. Systems and methods for managing cybersecurity alerts
US11314783B2 (en) 2020-06-05 2022-04-26 Bank Of America Corporation System for implementing cognitive self-healing in knowledge-based deep learning models
US11429601B2 (en) 2020-11-10 2022-08-30 Bank Of America Corporation System for generating customized data input options using machine learning techniques
AT523933B1 (de) * 2020-11-18 2022-01-15 Ait Austrian Inst Tech Gmbh Verfahren zur Klassifizierung von anomalen Betriebszuständen eines Computernetzwerks
US11122073B1 (en) 2020-12-11 2021-09-14 BitSight Technologies, Inc. Systems and methods for cybersecurity risk mitigation and management
US11966360B2 (en) 2021-01-04 2024-04-23 Bank Of America Corporation System for optimized archival using data detection and classification model
US11876834B1 (en) * 2021-08-11 2024-01-16 Rapid7, Inc. Secure verification of detection rules on test sensors
US20230291759A1 (en) * 2022-03-14 2023-09-14 Hewlett Packard Enterprise Development Lp Evaluating an it infrastructure's vulnerability to a network attack

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1999057625A1 (en) * 1998-05-06 1999-11-11 Prc Inc. Dynamic system defence for information warfare
US20030014662A1 (en) * 2001-06-13 2003-01-16 Gupta Ramesh M. Protocol-parsing state machine and method of using same
US20030110393A1 (en) * 2001-12-12 2003-06-12 International Business Machines Corporation Intrusion detection method and signature table
US20030188189A1 (en) * 2002-03-27 2003-10-02 Desai Anish P. Multi-level and multi-platform intrusion detection and response system

Family Cites Families (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US629331A (en) 1898-07-21 1899-07-25 Charles W Cooper Drying-varnish and process of producing same.
US3712655A (en) * 1970-11-16 1973-01-23 Stoffel Steel Corp Plastic seal
US5097253A (en) * 1989-01-06 1992-03-17 Battelle Memorial Institute Electronic security device
JP2501771B2 (ja) * 1993-01-19 1996-05-29 インターナショナル・ビジネス・マシーンズ・コーポレイション 不所望のソフトウェア・エンティティの複数の有効なシグネチャを得る方法及び装置
US5485575A (en) 1994-11-21 1996-01-16 International Business Machines Corporation Automatic analysis of a computer virus structure and means of attachment to its hosts
IL119509A (en) * 1996-10-28 2000-02-17 Hi G Tek Ltd Electronic tag
US6279113B1 (en) * 1998-03-16 2001-08-21 Internet Tools, Inc. Dynamic signature inspection-based network intrusion detection
AU5924599A (en) * 1998-09-11 2000-04-03 Key-Trak, Inc. Tamper detection and prevention for an object control and tracking system
US6321338B1 (en) * 1998-11-09 2001-11-20 Sri International Network surveillance
US6484315B1 (en) * 1999-02-01 2002-11-19 Cisco Technology, Inc. Method and system for dynamically distributing updates in a network
US6981146B1 (en) * 1999-05-17 2005-12-27 Invicta Networks, Inc. Method of communications and communication network intrusion protection methods and intrusion attempt detection system
JP4700884B2 (ja) * 2000-04-28 2011-06-15 インターナショナル・ビジネス・マシーンズ・コーポレーション コンピュータのセキュリティ情報を管理するための方法およびシステム
US20030051026A1 (en) * 2001-01-19 2003-03-13 Carter Ernst B. Network surveillance and security system
US7028179B2 (en) * 2001-07-03 2006-04-11 Intel Corporation Apparatus and method for secure, automated response to distributed denial of service attacks
US6892241B2 (en) 2001-09-28 2005-05-10 Networks Associates Technology, Inc. Anti-virus policy enforcement system and method
US7181765B2 (en) * 2001-10-12 2007-02-20 Motorola, Inc. Method and apparatus for providing node security in a router of a packet network
US7210168B2 (en) 2001-10-15 2007-04-24 Mcafee, Inc. Updating malware definition data for mobile data processing devices
US8205259B2 (en) * 2002-03-29 2012-06-19 Global Dataguard Inc. Adaptive behavioral intrusion detection systems and methods
US7418733B2 (en) 2002-08-26 2008-08-26 International Business Machines Corporation Determining threat level associated with network activity
US7941854B2 (en) * 2002-12-05 2011-05-10 International Business Machines Corporation Method and system for responding to a computer intrusion
US7941855B2 (en) * 2003-04-14 2011-05-10 New Mexico Technical Research Foundation Computationally intelligent agents for distributed intrusion detection system and method of practicing same
US8127356B2 (en) 2003-08-27 2012-02-28 International Business Machines Corporation System, method and program product for detecting unknown computer attacks
US7555777B2 (en) * 2004-01-13 2009-06-30 International Business Machines Corporation Preventing attacks in a data processing system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1999057625A1 (en) * 1998-05-06 1999-11-11 Prc Inc. Dynamic system defence for information warfare
US20030014662A1 (en) * 2001-06-13 2003-01-16 Gupta Ramesh M. Protocol-parsing state machine and method of using same
US20030110393A1 (en) * 2001-12-12 2003-06-12 International Business Machines Corporation Intrusion detection method and signature table
US20030188189A1 (en) * 2002-03-27 2003-10-02 Desai Anish P. Multi-level and multi-platform intrusion detection and response system

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
E.Y. CHEN: "AEGIS: An Active-Network Powered Defense Mechanism agianst DDOS Attacks" PROCEEDING OF IWAN 2001, [Online] October 2001 (2001-10), XP002469325 Philadelphia Retrieved from the Internet: URL:http://www.springerlink.com/content/e9fqu3mjt26f3h96/fulltext.pdf> [retrieved on 2008-02-18] *
KASHIWA D ET AL: "Active shaping: a countermeasure against DDoS attacks" EUROPEAN CONFERENCE ON UNIVERSAL MULTISERVICE NETWORKS. ECUMN, XX, XX, 8 April 2002 (2002-04-08), pages 171-179, XP002998979 *
See also references of WO2005036339A2 *

Also Published As

Publication number Publication date
WO2005036339A2 (en) 2005-04-21
CA2541156C (en) 2012-02-28
WO2005036339A3 (en) 2005-12-22
CA2541156A1 (en) 2005-04-21
EP1668511B1 (de) 2014-04-30
US20050076245A1 (en) 2005-04-07
EP1668511A4 (de) 2008-03-26
US8347375B2 (en) 2013-01-01

Similar Documents

Publication Publication Date Title
CA2541156C (en) System and method for dynamic distribution of intrusion signatures
US7581249B2 (en) Distributed intrusion response system
US8230480B2 (en) Method and apparatus for network security based on device security status
US20060048142A1 (en) System and method for rapid response network policy implementation
US9094372B2 (en) Multi-method gateway-based network security systems and methods
Schnackengerg et al. Cooperative intrusion traceback and response architecture (CITRA)
Scarfone et al. Guide to intrusion detection and prevention systems (idps)
US7539857B2 (en) Cooperative processing and escalation in a multi-node application-layer security system and method
US20060075093A1 (en) Using flow metric events to control network operation
US8522304B2 (en) Monitoring and reporting policy compliance of home networks
US7266602B2 (en) System, method and computer program product for processing accounting information
US20090254970A1 (en) Multi-tier security event correlation and mitigation
WO2007045150A1 (fr) Procede et systeme de controle de la securite d'un reseau
Scarfone et al. Sp 800-94. guide to intrusion detection and prevention systems (idps)
US8191107B1 (en) System and method for lost contact response
Chen et al. Policy management for network-based intrusion detection and prevention
Lapiotis et al. A policy-based approach to wireless LAN security management
JP2002335246A (ja) ネットワークベース侵入検査方法及び装置並びにネットワークベース侵入検査用プログラム及びその記録媒体
Kabila Network Based Intrusion Detection and Prevention Systems in IP-Level Security Protocols
Specification DIADEM Firewall

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20060331

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LI LU MC NL PL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL HR LT LV MK

DAX Request for extension of the european patent (deleted)
RBV Designated contracting states (corrected)

Designated state(s): DE FR GB

A4 Supplementary search report drawn up and despatched

Effective date: 20080227

17Q First examination report despatched

Effective date: 20090515

REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Ref document number: 602004044971

Country of ref document: DE

Free format text: PREVIOUS MAIN CLASS: G06F0011300000

Ipc: G06F0021550000

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 21/55 20130101AFI20131029BHEP

Ipc: H04L 29/06 20060101ALI20131029BHEP

INTG Intention to grant announced

Effective date: 20131114

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): DE FR GB

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

Ref country code: DE

Ref legal event code: R081

Ref document number: 602004044971

Country of ref document: DE

Owner name: EXTREME NETWORKS, INC. (N.D.GES.D. STAATES DEL, US

Free format text: FORMER OWNER: ENTERASYS NETWORKS, INC., ANDOVER, MASS., US

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 602004044971

Country of ref document: DE

Effective date: 20140612

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 602004044971

Country of ref document: DE

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

26N No opposition filed

Effective date: 20150202

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 602004044971

Country of ref document: DE

Effective date: 20150202

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 12

REG Reference to a national code

Ref country code: GB

Ref legal event code: 732E

Free format text: REGISTERED BETWEEN 20151217 AND 20151223

REG Reference to a national code

Ref country code: DE

Ref legal event code: R082

Ref document number: 602004044971

Country of ref document: DE

Representative=s name: DENNEMEYER & ASSOCIATES S.A., LU

Ref country code: DE

Ref legal event code: R081

Ref document number: 602004044971

Country of ref document: DE

Owner name: EXTREME NETWORKS, INC. (N.D.GES.D. STAATES DEL, US

Free format text: FORMER OWNER: ENTERASYS NETWORKS, INC., ANDOVER, MASS., US

REG Reference to a national code

Ref country code: FR

Ref legal event code: TP

Owner name: EXTREME NETWORKS, INC., US

Effective date: 20160229

Ref country code: FR

Ref legal event code: CA

Effective date: 20160229

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 13

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 14

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 15

P01 Opt-out of the competence of the unified patent court (upc) registered

Effective date: 20230531

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20231027

Year of fee payment: 20

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: FR

Payment date: 20231025

Year of fee payment: 20

Ref country code: DE

Payment date: 20231027

Year of fee payment: 20